搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
181729Fedora 37 : chromium (2023-b427f54e68)NessusFedora Local Security Checks2023/9/212024/11/18
high
181831Fedora 38 : thunderbird (2023-a7aba7e1b0)NessusFedora Local Security Checks2023/9/242024/11/15
high
183463Amazon Linux 2 : thunderbird (ALAS-2023-2291)NessusAmazon Linux Local Security Checks2023/10/202024/12/17
high
188364EulerOS 2.0 SP10 : libwebp (EulerOS-SA-2023-3186)NessusHuawei Local Security Checks2024/1/162024/1/17
high
190209CentOS 8 : firefox (CESA-2023:5184)NessusCentOS Local Security Checks2024/2/82024/2/9
high
190248EulerOS 2.0 SP5 : libwebp (EulerOS-SA-2024-1149)NessusHuawei Local Security Checks2024/2/82024/2/9
high
43875Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)NessusWindows2010/1/132024/5/31
critical
197244EulerOS Virtualization 3.0.6.0 : libwebp (EulerOS-SA-2024-1689)NessusHuawei Local Security Checks2024/5/172024/5/20
high
204145Photon OS 5.0: Chromium PHSA-2023-5.0-0160NessusPhotonOS Local Security Checks2024/7/242024/7/25
high
163078openSUSE 15 Security Update : chromium (openSUSE-SU-2022:10055-1)NessusSuSE Local Security Checks2022/7/132023/3/23
high
164124Ubuntu 20.04 LTS / 22.04 LTS : WebKitGTK vulnerabilities (USN-5568-1)NessusUbuntu Local Security Checks2022/8/152024/8/29
high
164291macOS 12.x < 12.5 Multiple Vulnerabilities (HT213345)NessusMacOS X Local Security Checks2022/8/192024/8/22
critical
50901SuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 2539 / 2541)NessusSuSE Local Security Checks2010/12/22022/6/8
high
160530Grandstream Networks UCM6200 Series SQLi (Phone Web UI)NessusMisc.2022/5/52023/4/25
critical
124102openSUSE Security Update : apache2 (openSUSE-2019-1209)NessusSuSE Local Security Checks2019/4/172024/6/3
high
130912Security Updates for Internet Explorer (November 2019)NessusWindows : Microsoft Bulletins2019/11/122021/11/30
high
131929KB4530719: Windows Server 2008 December 2019 Security UpdateNessusWindows : Microsoft Bulletins2019/12/102024/6/17
high
103671Cisco IOS Software Integrated Services Routers Generation 2 denial of service (cisco-sa-20170927-rbip-dos)NessusCISCO2017/10/52023/4/25
medium
80054SuSE 11.3 Security Update : flash-player (SAT Patch Number 10090)NessusSuSE Local Security Checks2014/12/162022/4/22
critical
135229Ubuntu 16.04 LTS / 18.04 LTS : Firefox vulnerabilities (USN-4317-1)NessusUbuntu Local Security Checks2020/4/62024/8/27
high
135242RHEL 7 : firefox (RHSA-2020:1338)NessusRed Hat Local Security Checks2020/4/72024/11/7
high
135266SUSE SLES12 Security Update : MozillaFirefox (SUSE-SU-2020:0928-1)NessusSuSE Local Security Checks2020/4/72023/4/25
high
135361CentOS 6 : firefox (RHSA-2020:1339)NessusCentOS Local Security Checks2020/4/102024/10/9
high
135363Debian DLA-2170-1 : firefox-esr security updateNessusDebian Local Security Checks2020/4/102024/3/19
critical
94625RHEL 6 : chromium-browser (RHSA-2016:2672)NessusRed Hat Local Security Checks2016/11/82023/4/25
high
257147Linux Distros Unpatched Vulnerability : CVE-2023-43770NessusMisc.2025/8/272025/8/27
medium
63936RHEL 3 / 4 : flash-plugin (RHSA-2010:0470)NessusRed Hat Local Security Checks2013/1/242022/6/8
high
103670Cisco IOS Software PROFINET denial of service (cisco-sa-20170927-profinet)NessusCISCO2017/10/52023/4/25
high
103693Cisco IOS Software Internet Key Exchange Denial of Service VulnerabilityNessusCISCO2017/10/62023/4/25
high
151459Cisco Small Business Routers RV016, RV042, RV042G, and RV082 Arbitrary Command Execution (cisco-sa-20191106-sbrv-cmd-x)NessusCISCO2021/7/82022/6/8
high
242713NewStart CGSL MAIN 7.02 : firefox Multiple Vulnerabilities (NS-SA-2025-0109)NessusNewStart CGSL Local Security Checks2025/7/252025/7/25
critical
256926Linux Distros Unpatched Vulnerability : CVE-2024-42009NessusMisc.2025/8/272025/8/27
critical
94421GLSA-201610-10 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks2016/10/312022/3/8
critical
119772KB4483234: Windows 10 Version 1803 and Windows Server Version 1803 December 2018 OOB Security UpdateNessusWindows : Microsoft Bulletins2018/12/192025/3/21
high
181792Debian dla-3577 : roundcube - security updateNessusDebian Local Security Checks2023/9/222025/1/22
medium
129508Fedora 30 : exim (2019-006dfc94cd)NessusFedora Local Security Checks2019/10/22022/3/9
critical
133327FreeBSD : OpenSMTPd -- critical LPE / RCE vulnerability (08f5c27d-4326-11ea-af8b-00155d0a0200)NessusFreeBSD Local Security Checks2020/1/302023/4/25
critical
122859Security Updates for Microsoft Sharepoint Server (March 2019)NessusWindows : Microsoft Bulletins2019/3/142024/6/6
critical
133026RHEL 8 : thunderbird (RHSA-2020:0127)NessusRed Hat Local Security Checks2020/1/172024/11/7
high
163041KB5015814: Windows 11 Security Update (July 2022)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
high
163045KB5015827: Windows Server 2022 Security Update (July 2022)NessusWindows : Microsoft Bulletins2022/7/122024/6/17
high
151064openSUSE 15 Security Update : roundcubemail (openSUSE-SU-2021:0931-1)NessusSuSE Local Security Checks2021/6/282023/6/22
medium
94154Ubuntu 12.04 LTS : linux-lts-trusty vulnerability (USN-3105-2) (Dirty COW)NessusUbuntu Local Security Checks2016/10/202023/1/12
high
94155Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-3106-1)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94158Ubuntu 16.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerability (USN-3106-4)NessusUbuntu Local Security Checks2016/10/202024/8/27
high
94213Fedora 24 : kernel (2016-db4b75b352) (Dirty COW)NessusFedora Local Security Checks2016/10/242022/3/8
high
94230RHEL 7 : kernel (RHSA-2016:2098)NessusRed Hat Local Security Checks2016/10/242025/3/10
high
94248Scientific Linux Security Update : kernel on SL7.x x86_64 (20161024) (Dirty COW)NessusScientific Linux Local Security Checks2016/10/252022/3/8
high
94292CentOS 6 : kernel (CESA-2016:2105) (Dirty COW)NessusCentOS Local Security Checks2016/10/272022/3/8
high
94313RHEL 6 : kernel (RHSA-2016:2105)NessusRed Hat Local Security Checks2016/10/272025/3/10
high